Lucene search

K
cveMicrosoftCVE-2024-28941
HistoryApr 09, 2024 - 5:15 p.m.

CVE-2024-28941

2024-04-0917:15:56
CWE-122
microsoft
web.nvd.nist.gov
169
microsoft
odbc driver
sql server
code execution
vulnerability
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

39.1%

Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability

Affected configurations

Vulners
Node
microsoftsql_serverRange15.0.015.0.2110.4
Node
microsoftsql_serverRange16.0.016.0.1115.1
Node
microsoftodbc_driver_17_for_sql_serverRange17.0.0.017.10.6.1
Node
microsoftodbc_driver_17_for_sql_serverRange17.0.0.017.10.6.1
Node
microsoftodbc_driver_17_for_sql_serverRange17.0.0.017.10.6.1
Node
microsoftodbc_driver_18_for_sql_serverRange18.0.0.018.3.3.1
Node
microsoftodbc_driver_18_for_sql_serverRange18.0.0.018.3.3.1
Node
microsoftodbc_driver_18_for_sql_serverRange18.0.0.018.3.3.1
Node
microsoftsql_serverRange15.0.015.0.4360.2
Node
microsoftsql_serverRange16.0.016.0.4120.1
VendorProductVersionCPE
microsoftsql_server*cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:*:*
microsoftodbc_driver_17_for_sql_server*cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:*:*:*:*:*:*:*:*
microsoftodbc_driver_18_for_sql_server*cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2019 (GDR)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "15.0.2110.4",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2022 (GDR)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.0.1115.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft ODBC Driver 17 for SQL Server on Windows",
    "cpes": [
      "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.0.0.0",
        "lessThan": "17.10.6.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft ODBC Driver 17 for SQL Server on Linux",
    "cpes": [
      "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.0.0.0",
        "lessThan": "17.10.6.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft ODBC Driver 17 for SQL Server on MacOS",
    "cpes": [
      "cpe:2.3:a:microsoft:odbc_driver_17_for_sql_server:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.0.0.0",
        "lessThan": "17.10.6.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft ODBC Driver 18 for SQL Server on Windows",
    "cpes": [
      "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "18.0.0.0",
        "lessThan": "18.3.3.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft ODBC Driver 18 for SQL Server on Linux",
    "cpes": [
      "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "18.0.0.0",
        "lessThan": "18.3.3.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft ODBC Driver 18 for SQL Server on MacOS",
    "cpes": [
      "cpe:2.3:a:microsoft:odbc_driver_18_for_sql_server:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "18.0.0.0",
        "lessThan": "18.3.3.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2019 (CU 25)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "15.0.4360.2",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SQL Server 2022 for (CU 12)",
    "cpes": [
      "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.0.4120.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

39.1%